Trojan

About “Trojan:MSIL/NjRAT.G!MTB” infection

Malware Removal

The Trojan:MSIL/NjRAT.G!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:MSIL/NjRAT.G!MTB virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Trojan:MSIL/NjRAT.G!MTB?


File Info:

name: C4545991C368C1262D35.mlw
path: /opt/CAPEv2/storage/binaries/0b8b41f1284f90526bcdf7a68e7e105a30159bdbc120d7fefe68929479f19f1a
crc32: 58FCB1EB
md5: c4545991c368c1262d35ab167ed8eea8
sha1: 86749fe59e2f03ca3bf509619f2439788e6895b3
sha256: 0b8b41f1284f90526bcdf7a68e7e105a30159bdbc120d7fefe68929479f19f1a
sha512: 7706debffcbf2ca73ff3c90352fe3cea8baae668112d46ac39bea8357340fa8ee2c0cacdd35b04f23d1f2339c74463f68fe362beb85859e4727e57e08475959a
ssdeep: 1536:jhJ3rc2f72bc/Yx+NF6GbB3QGlgFclh/ngDcBQWJ/LFwPK1lN5ww04NO/ZzhmiBp:jhJc2Kv+NF6EhgqDiZRlbBb4a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E0D3CD2229FB109DF3B79AB11FD9F8FFC96AE923150A30BA318117468732D419D52376
sha3_384: 790546ddd323e6ac9447454d68a8627e15964354be077b19f0f1648f774402c0cd8dccb1cd2c56038e40462939e63ecb
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-06-05 23:03:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication3
FileVersion: 1.0.0.0
InternalName: WindowsApplication3.exe
LegalCopyright: Copyright © 2023
OriginalFilename: WindowsApplication3.exe
ProductName: WindowsApplication3
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Trojan:MSIL/NjRAT.G!MTB also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.33892029
MalwarebytesMalware.AI.3654142682
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a4e841 )
AlibabaTrojan:MSIL/Kryptik.20dc9f2a
K7GWTrojan ( 005a4e841 )
Cybereasonmalicious.59e2f0
BitDefenderThetaGen:NN.ZemsilF.36250.iq0@aaA@m1e
CyrenW32/MSIL_Agent.DOL.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.EMQ
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.Generic.33892029
ViRobotTrojan.Win.Z.Agent.133632.AN
AvastWin32:RATX-gen [Trj]
TencentMsil.Trojan.Generic.Adhl
EmsisoftTrojan.Generic.33892029 (B)
F-SecureHeuristic.HEUR/AGEN.1307837
DrWebTrojan.PackedNET.1888
TrendMicroTROJ_GEN.R002C0DF623
McAfee-GW-EditionPacked-MR!C4545991C368
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c4545991c368c126
SophosTroj/MSIL-FIN
SentinelOneStatic AI – Malicious PE
GDataMSIL.Backdoor.Bladabindi.AJOGT4
GoogleDetected
AviraHEUR/AGEN.1307837
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Generic.D20526BD
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftTrojan:MSIL/NjRAT.G!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R416297
Acronissuspicious
McAfeePacked-MR!C4545991C368
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DF623
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:vFsr1zuMfWdPR6I75Fg1XQ)
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/GenKryptik.CJDJ!tr
AVGWin32:RATX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:MSIL/NjRAT.G!MTB?

Trojan:MSIL/NjRAT.G!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment